Movatterモバイル変換


[0]ホーム

URL:


EP1865654A1 - AES encryption circuitry with CCM - Google Patents

AES encryption circuitry with CCM
Download PDF

Info

Publication number
EP1865654A1
EP1865654A1EP07104627AEP07104627AEP1865654A1EP 1865654 A1EP1865654 A1EP 1865654A1EP 07104627 AEP07104627 AEP 07104627AEP 07104627 AEP07104627 AEP 07104627AEP 1865654 A1EP1865654 A1EP 1865654A1
Authority
EP
European Patent Office
Prior art keywords
key
tag
data
ciphering
sub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP07104627A
Other languages
German (de)
French (fr)
Other versions
EP1865654A8 (en
Inventor
Guido Bertoni
Jefferson E. Owen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics SRL
STMicroelectronics lnc USA
Original Assignee
STMicroelectronics SRL
STMicroelectronics lnc USA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by STMicroelectronics SRL, STMicroelectronics lnc USAfiledCriticalSTMicroelectronics SRL
Publication of EP1865654A1publicationCriticalpatent/EP1865654A1/en
Publication of EP1865654A8publicationCriticalpatent/EP1865654A8/en
Withdrawnlegal-statusCriticalCurrent

Links

Images

Classifications

Definitions

Landscapes

Abstract

The invention concerns circuitry for encrypting at least a part of an input data (Bi) flow and generating a tag based on said input data flow with a same ciphering algorithm and a same key comprising: a first ciphering branch arranged to encrypt said at least part of said input data; a second ciphering branch arranged to generate said tag; and a single key schedule unit arranged to receive said key, to generate at least one sub-key based on said key and to provide said at least one sub-key to said first and second ciphering branches.

Description

Claims (9)

EP07104627A2006-06-072007-03-21AES encryption circuitry with CCMWithdrawnEP1865654A1 (en)

Applications Claiming Priority (1)

Application NumberPriority DateFiling DateTitle
US11/448,424US7831039B2 (en)2006-06-072006-06-07AES encryption circuitry with CCM

Publications (2)

Publication NumberPublication Date
EP1865654A1true EP1865654A1 (en)2007-12-12
EP1865654A8 EP1865654A8 (en)2008-04-16

Family

ID=38535970

Family Applications (1)

Application NumberTitlePriority DateFiling Date
EP07104627AWithdrawnEP1865654A1 (en)2006-06-072007-03-21AES encryption circuitry with CCM

Country Status (2)

CountryLink
US (1)US7831039B2 (en)
EP (1)EP1865654A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
CN103106372A (en)*2013-01-172013-05-15上海交通大学Lightweight class privacy data encryption method and system for Android system
US10771966B2 (en)2011-10-272020-09-08Huawei Technologies Co., Ltd.Encryption method, decryption method, and related apparatus

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
WO2007121035A2 (en)*2006-03-232007-10-25Exegy IncorporatedMethod and system for high throughput blockwise independent encryption/decryption
US20080044012A1 (en)*2006-08-152008-02-21Nokia CorporationReducing Security Protocol Overhead In Low Data Rate Applications Over A Wireless Link
US8301905B2 (en)*2006-09-082012-10-30Inside SecureSystem and method for encrypting data
US7949130B2 (en)2006-12-282011-05-24Intel CorporationArchitecture and instruction set for implementing advanced encryption standard (AES)
US8538012B2 (en)*2007-03-142013-09-17Intel CorporationPerforming AES encryption or decryption in multiple modes with a single instruction
EP2186250B1 (en)*2007-08-312019-03-27IP Reservoir, LLCMethod and apparatus for hardware-accelerated encryption/decryption
US8467526B2 (en)*2008-06-092013-06-18International Business Machines CorporationKey evolution method and system of block ciphering
KR100889056B1 (en)2008-07-032009-03-17주식회사 유비콘테크놀로지 AES CMS Computing Device of Wireless USB System
JP5500923B2 (en)*2008-11-272014-05-21キヤノン株式会社 Information processing device
CN102665202B (en)*2012-04-162015-03-25南京航空航天大学Secure coprocessor circuit structure applied to ZigBee protocol and control method thereof
CN102665203B (en)*2012-04-162015-03-25南京航空航天大学Circuit structure applied to ZigBee protocol security mechanism and control method for same
US10015152B2 (en)*2014-04-022018-07-03International Business Machines CorporationSecuring data in a dispersed storage network
CN104219043B (en)*2014-07-252018-03-20西华师范大学A kind of key device and operation method can be preset and reconstructed
US9641321B1 (en)*2014-11-052017-05-02Dark Signal Research, LlcMethod and apparatus for the virtualization of cryptographic resources
KR102602696B1 (en)*2017-10-132023-11-16삼성전자주식회사Encryption device and decryption device, and method of operation thereof
US11032061B2 (en)*2018-04-272021-06-08Microsoft Technology Licensing, LlcEnabling constant plaintext space in bootstrapping in fully homomorphic encryption
CN114495474B (en)*2022-02-162022-11-22青岛克莱玛物联技术有限公司Wireless remote control device
CN115348005A (en)*2022-08-112022-11-15北京特纳飞电子技术有限公司 Apparatus and method for data processing

Citations (3)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
EP1161027A1 (en)*2000-01-142001-12-05Mitsubishi Denki Kabushiki KaishaMethod and apparatus for encryption, method and apparatus for decryption, and computer-readable medium storing program
US20050010802A1 (en)*2003-06-102005-01-13Ali CorporationSpeed-up hardware architecture for CCMP encryption protocol
US20050172119A1 (en)*2004-01-302005-08-04Advanced Micro Devices, Inc.Hardware/software partitioning for encrypted WLAN communications

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US7184549B2 (en)*2000-01-142007-02-27Mitsubishi Denki Kabushiki KaishaMethod and apparatus for encryption, method and apparatus for decryption, and computer-readable medium storing program
US7221763B2 (en)*2002-04-242007-05-22Silicon Storage Technology, Inc.High throughput AES architecture
TWI249928B (en)*2003-06-102006-02-21Ali CorpA programmable control data processing device
DE102004004800B4 (en)*2004-01-302010-04-22Advanced Micro Devices, Inc., Sunnyvale Fast encryption key search for WLAN receivers
US7634086B2 (en)*2004-12-212009-12-15Electronics And Telecommunications Research InstituteCipher device using RC4 algorithm and method thereof
WO2006096035A1 (en)*2005-03-102006-09-14Electronics And Telecommunications Research InstituteEncryption and decryption device in wireless portable internet system, and method thereof
US20070081673A1 (en)*2005-10-072007-04-12Texas Instruments IncorporatedCCM encryption/decryption engine
US7725719B2 (en)*2005-11-082010-05-25International Business Machines CorporationMethod and system for generating ciphertext and message authentication codes utilizing shared hardware
JP4759373B2 (en)*2005-11-212011-08-31キヤノン株式会社 COMMUNICATION DEVICE, COMMUNICATION METHOD, AND COMPUTER PROGRAM
US7649992B2 (en)*2006-01-062010-01-19Fujitsu LimitedApparatuses for encoding, decoding, and authenticating data in cipher block chaining messaging authentication code
US7639712B2 (en)*2006-01-062009-12-29Fujitsu LimitedLow-level media access layer processors with extension buses to high-level media access layers for network communications
US8233619B2 (en)*2006-06-072012-07-31Stmicroelectronics S.R.L.Implementation of AES encryption circuitry with CCM

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
EP1161027A1 (en)*2000-01-142001-12-05Mitsubishi Denki Kabushiki KaishaMethod and apparatus for encryption, method and apparatus for decryption, and computer-readable medium storing program
US20050010802A1 (en)*2003-06-102005-01-13Ali CorporationSpeed-up hardware architecture for CCMP encryption protocol
US20050172119A1 (en)*2004-01-302005-08-04Advanced Micro Devices, Inc.Hardware/software partitioning for encrypted WLAN communications

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DUHYUN BAE ET AL: "Design and Implementation of Efficient Cipher Engine for IEEE 802.11i Compatible with IEEE 802.11n and IEEE 802.11e", COMPUTATIONAL INTELLIGENCE AND SECURITY LECTURE NOTES IN COMPUTER SCIENCE;LECTURE NOTES IN ARTIFICIAL INTELLIGENCE;LNCS, SPRINGER-VERLAG, BE, vol. 3802, 2005, pages 439 - 444, XP019031315, ISBN: 3-540-30819-9*

Cited By (5)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US10771966B2 (en)2011-10-272020-09-08Huawei Technologies Co., Ltd.Encryption method, decryption method, and related apparatus
US11757623B2 (en)2011-10-272023-09-12Huawei Technologies Co., Ltd.Encryption method, decryption method, and related apparatus
US12058239B2 (en)2011-10-272024-08-06Huawei Technologies Co., Ltd.Encryption method, decryption method, and related apparatus
CN103106372A (en)*2013-01-172013-05-15上海交通大学Lightweight class privacy data encryption method and system for Android system
CN103106372B (en)*2013-01-172015-10-28上海交通大学For lightweight privacy data encryption method and the system of android system

Also Published As

Publication numberPublication date
US7831039B2 (en)2010-11-09
US20070286415A1 (en)2007-12-13
EP1865654A8 (en)2008-04-16

Similar Documents

PublicationPublication DateTitle
US8233619B2 (en)Implementation of AES encryption circuitry with CCM
US7831039B2 (en)AES encryption circuitry with CCM
AU2008201156B2 (en)Precalculated Encryption Key
Borkar et al.FPGA implementation of AES algorithm
McLoone et al.High performance single-chip FPGA Rijndael algorithm implementations
US7649992B2 (en)Apparatuses for encoding, decoding, and authenticating data in cipher block chaining messaging authentication code
Baldwin et al.FPGA implementations of the round two SHA-3 candidates
US20030059054A1 (en)Apparatus for generating encryption or decryption keys
Henzen et al.FPGA parallel-pipelined AES-GCM core for 100G Ethernet applications
Elgeldawi et al.A comparative analysis of symmetric algorithms in cloud computing: a survey
Karthigaikumar et al.Simulation of image encryption using AES algorithm
Islam et al.Effect of security increment to symmetric data encryption through AES methodology
Kouser et al.FPGA implementation of advanced Encryption Standard algorithm
Miroshnik et al.Uses of programmable logic integrated circuits for implementations of data encryption standard and its experimental linear cryptanalysis
Sivakumar et al.High speed VLSI design CCMP AES cipher for WLAN (IEEE 802.11 i)
RU2738321C1 (en)Cryptographic transformation method and device for its implementation
Quist-Aphetsi et al.Node to node secure data communication for IoT devices using Diffie-Hellman, AES, and MD5 cryptographic schemes
Srivastava et al.AES-128 Performance in TinyOS with CBC algorithm (WSN)
SalamehA new symmetric-key block ciphering algorithm
Mohan et al.Revised aes and its modes of operation
JP4395527B2 (en) Information processing device
Nedjah et al.A compact piplined hardware implementation of the aes-128 cipher
KR20040045517A (en)Real time block data encryption/decryption processor using Rijndael block cipher and method therefor
Suryawanshi et al.Area-high speed design trade-offs for advanced encryption standard cipher engine
Kumar et al.Implementation of AES algorithm using Verilog

Legal Events

DateCodeTitleDescription
PUAIPublic reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text:ORIGINAL CODE: 0009012

AKDesignated contracting states

Kind code of ref document:A1

Designated state(s):AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

AXRequest for extension of the european patent

Extension state:AL BA HR MK YU

RAP1Party data changed (applicant data changed or rights of an application transferred)

Owner name:STMICROELECTRONICS, INC.

Owner name:STMICROELECTRONICS S.R.L.

AKXDesignation fees paid
REGReference to a national code

Ref country code:DE

Ref legal event code:8566

STAAInformation on the status of an ep patent application or granted ep patent

Free format text:STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18DApplication deemed to be withdrawn

Effective date:20080613


[8]ページ先頭

©2009-2025 Movatter.jp